-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1180
                          openssl security update
                               8 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3449  

Reference:         ESB-2021.1133
                   ESB-2021.1120
                   ESB-2021.1075
                   ESB-2021.1068

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1131

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openssl security update
Advisory ID:       RHSA-2021:1131-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1131
Issue date:        2021-04-07
CVE Names:         CVE-2021-3449 
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* openssl: NULL pointer dereference in signature_algorithms processing
(CVE-2021-3449)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1941554 - CVE-2021-3449 openssl: NULL pointer dereference in signature_algorithms processing

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
openssl-1.1.1c-5.el8_1.src.rpm

aarch64:
openssl-1.1.1c-5.el8_1.aarch64.rpm
openssl-debuginfo-1.1.1c-5.el8_1.aarch64.rpm
openssl-debugsource-1.1.1c-5.el8_1.aarch64.rpm
openssl-devel-1.1.1c-5.el8_1.aarch64.rpm
openssl-libs-1.1.1c-5.el8_1.aarch64.rpm
openssl-libs-debuginfo-1.1.1c-5.el8_1.aarch64.rpm
openssl-perl-1.1.1c-5.el8_1.aarch64.rpm

ppc64le:
openssl-1.1.1c-5.el8_1.ppc64le.rpm
openssl-debuginfo-1.1.1c-5.el8_1.ppc64le.rpm
openssl-debugsource-1.1.1c-5.el8_1.ppc64le.rpm
openssl-devel-1.1.1c-5.el8_1.ppc64le.rpm
openssl-libs-1.1.1c-5.el8_1.ppc64le.rpm
openssl-libs-debuginfo-1.1.1c-5.el8_1.ppc64le.rpm
openssl-perl-1.1.1c-5.el8_1.ppc64le.rpm

s390x:
openssl-1.1.1c-5.el8_1.s390x.rpm
openssl-debuginfo-1.1.1c-5.el8_1.s390x.rpm
openssl-debugsource-1.1.1c-5.el8_1.s390x.rpm
openssl-devel-1.1.1c-5.el8_1.s390x.rpm
openssl-libs-1.1.1c-5.el8_1.s390x.rpm
openssl-libs-debuginfo-1.1.1c-5.el8_1.s390x.rpm
openssl-perl-1.1.1c-5.el8_1.s390x.rpm

x86_64:
openssl-1.1.1c-5.el8_1.x86_64.rpm
openssl-debuginfo-1.1.1c-5.el8_1.i686.rpm
openssl-debuginfo-1.1.1c-5.el8_1.x86_64.rpm
openssl-debugsource-1.1.1c-5.el8_1.i686.rpm
openssl-debugsource-1.1.1c-5.el8_1.x86_64.rpm
openssl-devel-1.1.1c-5.el8_1.i686.rpm
openssl-devel-1.1.1c-5.el8_1.x86_64.rpm
openssl-libs-1.1.1c-5.el8_1.i686.rpm
openssl-libs-1.1.1c-5.el8_1.x86_64.rpm
openssl-libs-debuginfo-1.1.1c-5.el8_1.i686.rpm
openssl-libs-debuginfo-1.1.1c-5.el8_1.x86_64.rpm
openssl-perl-1.1.1c-5.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3449
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zxJQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYG5PFONLKJtyKPYoAQgMKQ/+N/JKZ3gGicIGa2FQ5Y3Ot1dSmKDcpGms
/57Unt3p4R8zEXx/wlbZ2bYgBYliuLXvcwtbwGvCoNa5YM28CiK9Qw53cYAahaUo
bz9LSFEEr52RDKrTpzEBDtzSy5y86k9Uvcj/65PWbB2vHOtEnLIOiUnwzENUPyIH
/n424AsJng4Br+9OE/C46BS4P/Ql0T6oSjmglv8j02dHYbJC/7lQuIxmWOyVl7lu
xfYIYLRN8cQgMlFN+N4RTUjTc/BtvjuM+wptbh7nm2sL/d2L56IJnQymiv8mAKZJ
onsqJvoXestKihGpP+RkjpoDPkuMuTMAia601tCA/rerXyVT6oD9N9S8qibGis1S
kV55xP0lr9x/Z8h59B+DifudF82zIBFulwu8hyiVaBGPHJuiXlPkK1Qz+Y2WbKwZ
HNRcvD3BTkBp1Djm8WFNrfJboY6xvtX0uSz4Jg7fONb9mNB6NOJWw7VeGRujrLsi
tNwclw6UXttHCobyvnwCc5kcKyvEAN3c/AOYafRMf5dtKRwQSGYnQgUBSgaGt4au
9zShOfHb1FuCxpIDkiXcVzg69EW3/585vEf9YAcxKuuq0vt0Dx0uZFBH+w6vtOvk
iMmKf7Ddgw6keha5hfQDTPiXlaw15kTCTTQl1ACJLkTUxVtMpBH0SgzK5nZN1f4m
Sj2F0qzEZ1E=
=XJYo
-----END PGP SIGNATURE-----